Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-48560

Published: 22 August 2023

A use-after-free exists in Python through 3.9 via heappushpop in heapq.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
python
Launchpad, Ubuntu, Debian
bionic Ignored
(end of standard support)
focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Ignored
(end of standard support)
python2.7
Launchpad, Ubuntu, Debian
bionic
Released (2.7.17-1~18.04ubuntu1.13+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal Needs triage

jammy Needs triage

lunar Does not exist

mantic Does not exist

trusty
Released (2.7.6-8ubuntu0.6+esm17)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (2.7.12-1ubuntu0~16.04.18+esm8)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
python3.10
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Not vulnerable

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

python3.11
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

python3.12
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Not vulnerable

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

python3.4
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Needed

upstream Needs triage

xenial Does not exist

python3.5
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Needed

upstream Needs triage

xenial
Released (3.5.2-2ubuntu0~16.04.13+esm10)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
python3.6
Launchpad, Ubuntu, Debian
bionic Needed

focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream
Released (3.6.11)
xenial Does not exist

python3.7
Launchpad, Ubuntu, Debian
bionic Needed

focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream
Released (3.7.7)
xenial Does not exist

python3.8
Launchpad, Ubuntu, Debian
bionic Needed

focal Not vulnerable
(3.8.2-1ubuntu1)
jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream
Released (3.8.2)
xenial Does not exist

python3.9
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Not vulnerable

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H